General

  • Target

    New order.PDF.exe

  • Size

    873KB

  • Sample

    210125-39de6kd7nx

  • MD5

    7c21986ff989bc5d9d26f9a58fc88550

  • SHA1

    02b3027c1467b16ce0ef9fc8dc4b65b3aff72d74

  • SHA256

    606eeab956905f8a7f4ef02f7418e9a6ac4facbd2445fd1e3a1cb00a94113525

  • SHA512

    316e1e62fd3a26200c3d9318946384f081d6b9fe904972375966ffb56ab15d9b2e5251647c74e86f63866ff3765dbe1d31d899a0b750d754a9ca3d521855c9ea

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ph1cool.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    john@12345

Targets

    • Target

      New order.PDF.exe

    • Size

      873KB

    • MD5

      7c21986ff989bc5d9d26f9a58fc88550

    • SHA1

      02b3027c1467b16ce0ef9fc8dc4b65b3aff72d74

    • SHA256

      606eeab956905f8a7f4ef02f7418e9a6ac4facbd2445fd1e3a1cb00a94113525

    • SHA512

      316e1e62fd3a26200c3d9318946384f081d6b9fe904972375966ffb56ab15d9b2e5251647c74e86f63866ff3765dbe1d31d899a0b750d754a9ca3d521855c9ea

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks